MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e123b59da3a2874534711b66e7dc335afabb5b25b600cbd74bdc25d91b7e373a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AteraAgent


Vendor detections: 11


Intelligence 11 IOCs YARA 5 File information Comments

SHA256 hash: e123b59da3a2874534711b66e7dc335afabb5b25b600cbd74bdc25d91b7e373a
SHA3-384 hash: a50088b74c28cab0df40d217ceb87a7e9e7232662e56ca57360583181242fe05a3345945e8437062273178ac64bdcd74
SHA1 hash: 2ad116cf4ced627fdb82daeaf3f8dc65cea23fa9
MD5 hash: 8c74347ffbdcd154330cc20cb65c5b4c
humanhash: cold-jig-muppet-alaska
File name:SecuriteInfo.com.Program.RemoteAdminNET.1.24134.11104
Download: download sample
Signature AteraAgent
File size:2'994'176 bytes
First seen:2025-07-22 05:20:03 UTC
Last seen:2025-07-22 06:25:44 UTC
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 49152:7+1Ypn4N2MGVv1zyIBWGppT9jnMHRjOOozjcqZJN8dUZTwYaH7oqPxMbY+K/tzQz:7+lUlz9FKbsodq0YaH7ZPxMb8tT
Threatray 262 similar samples on MalwareBazaar
TLSH T121D5231275C4483AE37B0A358D7AD6A05E7DFE605B70CA8E9308741E2E705C1AB76B73
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika msi
Reporter SecuriteInfoCom
Tags:AteraAgent msi signed

Code Signing Certificate

Organisation:Atera Networks Ltd
Issuer:DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
Algorithm:sha256WithRSAEncryption
Valid from:2025-01-23T00:00:00Z
Valid to:2026-01-22T23:59:59Z
Serial number: 09d3cbf84332886ff689b04baf7f768c
Intelligence: 45 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 9e1bec8810871217689196b90d12b43e62df343f2c8d886bf588f9d37a8d8d9a
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
25
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
Malicious
Score:
90.2%
Tags:
malware
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
expand installer lolbin obfuscated rundll32 signed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Atera
Status:
Malicious
First seen:
2025-07-21 22:05:04 UTC
File Type:
Binary (Archive)
Extracted files:
15
AV detection:
10 of 36 (27.78%)
Threat level:
  5/5
Result
Malware family:
ateraagent
Score:
  10/10
Tags:
family:ateraagent bootkit defense_evasion discovery execution persistence privilege_escalation ransomware rat spyware trojan upx
Behaviour
Checks SCSI registry key(s)
Kills process with taskkill
Modifies data under HKEY_USERS
Modifies registry class
Modifies system certificate store
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Uses Volume Shadow Copy service COM API
Command and Scripting Interpreter: PowerShell
Enumerates physical storage devices
Event Triggered Execution: Installer Packages
System Location Discovery: System Language Discovery
System Time Discovery
Checks installed software on the system
Drops file in Program Files directory
Drops file in Windows directory
Executes dropped EXE
Launches sc.exe
Loads dropped DLL
Drops file in System32 directory
Event Triggered Execution: Component Object Model Hijacking
UPX packed file
Downloads MZ/PE file
Enumerates connected drives
Writes to the Master Boot Record (MBR)
Blocklisted process makes network request
Drops file in Drivers directory
AteraAgent
Ateraagent family
Detects AteraAgent
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AteraAgent_RemoteAdmin_April_2024
Author:NDA0
Description:Detects AteraAgent Remote Admin Tool
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Detect_SliverFox_String
Author:huoji
Description:Detect files is `SliverFox` malware
Rule name:NET
Author:malware-lu
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AteraAgent

Microsoft Software Installer (MSI) msi e123b59da3a2874534711b66e7dc335afabb5b25b600cbd74bdc25d91b7e373a

(this sample)

  
Delivery method
Distributed via web download

Comments